Innovation and Leadership: An Exclusive Interview with White Knight Labs

Image commercially licensed from: Unsplash

All too often, it’s the cybercriminals who take up space in today’s headlines, but people rarely get even a glimpse of the heroes who keep them at bay. White Knight Labs is a small band of top-notch cyber security consultants on a mission to protect clients from unseen hackers. 

The company’s founder, Greg Hatcher, has a background custom-made for the work. “After multiple combat deployments with the United States Army Special Forces, my wife and I decided that it was time for me to transition to another field,” he recalls. “I had acquired a fairly technical skillset so, in the end, offensive cyber security was the only logical career path for me.”

The inspiration for White Knight Labs

After leaving the Special Forces, Hatcher cut his teeth as a senior penetration tester at a boutique offensive cyber security consultancy. While there, he hacked everything from video games to Bluetooth devices to reveal vulnerabilities. Next, he left for a CISA contracting role where he led a 3-man red team that traveled around the United States hacking the country’s critical infrastructure. 

In 2021, Hatcher founded White Knight Labs with John Stigerwalt. Their goal was to combine their tactical knowledge and experience and create the most elite offensive cyber security consultancy possible. 

Today, White Knight Labs is a formidable band of red teamers who simulate cyber attacks before the bad guys do it for real. In cyber lingo, the red team is composed of security professionals acting as cyber criminals to test an organization’s cyber security controls. They are the ethical hackers who probe system security to find its cracks and vulnerabilities. 

“We only hire the best and brightest engineers,” says Hatcher. “At White Knight Labs, we hire talent globally. Due to our sole focus on engineering, we are a 100% remote company. This means we can hire the best of the best from any part of the world.”

Deep technical expertise at an attainable price point sets White Knite Labs apart from other cybersecurity companies. The team enlists senior or principal-level engineers who pass a rigorous technical interview process, and the lack of a brick-and-mortar facility allows them to hire these brilliant engineers while keeping costs down and salaries healthy.

“Assembling a team of people who are all hungry to solve complex problems and grow their skillset was our number-one challenge,” Hatcher admits. “Shifting to global hiring was game-changing for us. It allowed us to find a wealth of talented engineers willing to go above and beyond for our company and our clients.”

How White Knight Labs prevents cyber attacks 

White Knight Labs believes in the time-honored strategy that the best offense is a good defense. Their team of engineers puts everything they’ve got into an attack simulation and then shows clients the chinks in their armor. Though these engagements are designed to assess defenses, they often find attackers already at the door.

“It’s common for our engineers to find zero-day vulnerabilities during engagements,” Hatcher remarks. “These zero-day exploits are extremely difficult to spot because they target software vulnerabilities that are currently unknown to software and antivirus vendors. Cyber hackers constantly seek these vulnerabilities, develop ways to exploit them, and perpetrate highly successful attacks. Government departments, large enterprises, people with access to valuable data, and even home users are all typical targets of zero-day exploits.” 

Because of their value, zero-day vulnerabilities are traded on gray and black markets for up to hundreds of thousands of dollars. White Knight Labs is part of the white market that helps clients discover these vulnerabilities and establish defenses before cyber hackers can exploit them.

Often these attacks come in the form of ransomware. This malicious software encrypts data, then blocks access to it or even threatens to publish the information until victims pay a ransom to the attacker. “This type of attack is the main thing keeping cyber security professionals awake at night,” observes Hatcher. “At White Knight Labs, we simulate a ransomware attack, reveal emerging threats, and show clients exactly how they will fare in a real-life ransomware scenario.”

For example, White Knight Labs’ first client in 2022 was a small insurance firm based out of Illinois. Due to critical vulnerabilities and network misconfigurations, the company failed its ransomware simulation miserably. But after White Knight Labs delivered the penetration test report, the insurance company took quick action, hiring White Knight Labs to secure its on-premises network, cloud infrastructure, and Active Directory environment. 

The client also purchased a top-tier endpoint security solution. “Hackers hate to see that level of speed, determination, and resilience,” says Hatcher. “That company turned its security posture around within a matter of months.”

Upcoming crusades for White Knight Labs

In its quest to provide continual innovations that stay ahead of cyber threats, White Knight Labs is creating a framework for penetration testers and red teamers. This framework will assist with payload development in red team operations. 

From this, White Knight Labs will soon be taking on a new challenge: growing the next generation of cyber warriors. “We are currently developing an on-demand lab environment where students can subscribe to practice real-world Antivirus and endpoint detection and response solutions,” Hatcher explains. “We will equip them with the strategies and commercial tools to protect against endpoint security threats.”

Share this article

(Ambassador)

This article features branded content from a third party. Opinions in this article do not reflect the opinions and beliefs of Voyage New York.